top

  Info

  • Utilizzare la checkbox di selezione a fianco di ciascun documento per attivare le funzionalità di stampa, invio email, download nei formati disponibili del (i) record.

  Info

  • Utilizzare questo link per rimuovere la selezione effettuata.
The basics of hacking and penetration testing [[electronic resource] ] : ethical hacking and penetration testing made easy / / Patrick Engebretson ; David Kennedy, technical editor
The basics of hacking and penetration testing [[electronic resource] ] : ethical hacking and penetration testing made easy / / Patrick Engebretson ; David Kennedy, technical editor
Autore Engebretson Pat (Patrick Henry), <1974->
Edizione [2nd ed.]
Pubbl/distr/stampa Amsterdam, : Syngress, an imprint of Elsevier, 2013
Descrizione fisica 1 online resource (223 p.)
Disciplina 005.8
Altri autori (Persone) KennedyDavid
Soggetto topico Penetration testing (Computer security)
Computer hackers
Computer software - Testing
Computer crimes - Prevention
Soggetto genere / forma Electronic books.
ISBN 0-12-411641-8
Formato Materiale a stampa
Livello bibliografico Monografia
Lingua di pubblicazione eng
Nota di contenuto What is Penetration Testing? -- Reconnaissance -- Scanning -- Exploitation -- Web Based Exploitation -- Maintaining Access with Backdoors and Rootkits -- Wrapping Up the Penetration Test.
Record Nr. UNISA-996426339303316
Engebretson Pat (Patrick Henry), <1974->  
Amsterdam, : Syngress, an imprint of Elsevier, 2013
Materiale a stampa
Lo trovi qui: Univ. di Salerno
Opac: Controlla la disponibilità qui
The basics of hacking and penetration testing [[electronic resource] ] : ethical hacking and penetration testing made easy / / Patrick Engebretson ; David Kennedy, technical editor
The basics of hacking and penetration testing [[electronic resource] ] : ethical hacking and penetration testing made easy / / Patrick Engebretson ; David Kennedy, technical editor
Autore Engebretson Pat (Patrick Henry), <1974->
Edizione [2nd ed.]
Pubbl/distr/stampa Amsterdam, : Syngress, an imprint of Elsevier, 2013
Descrizione fisica 1 online resource (223 p.)
Disciplina 005.8
Altri autori (Persone) KennedyDavid
Soggetto topico Penetration testing (Computer security)
Computer hackers
Computer software - Testing
Computer crimes - Prevention
Soggetto genere / forma Electronic books.
ISBN 0-12-411641-8
Formato Materiale a stampa
Livello bibliografico Monografia
Lingua di pubblicazione eng
Nota di contenuto What is Penetration Testing? -- Reconnaissance -- Scanning -- Exploitation -- Web Based Exploitation -- Maintaining Access with Backdoors and Rootkits -- Wrapping Up the Penetration Test.
Record Nr. UNINA-9910463440503321
Engebretson Pat (Patrick Henry), <1974->  
Amsterdam, : Syngress, an imprint of Elsevier, 2013
Materiale a stampa
Lo trovi qui: Univ. Federico II
Opac: Controlla la disponibilità qui
The basics of hacking and penetration testing : ethical hacking and penetration testing made easy / / Dr. Patrick Engebretson ; David Kennedy, technical editor
The basics of hacking and penetration testing : ethical hacking and penetration testing made easy / / Dr. Patrick Engebretson ; David Kennedy, technical editor
Autore Engebretson Pat (Patrick Henry), <1974->
Edizione [2nd ed.]
Pubbl/distr/stampa Amsterdam, : Syngress, an imprint of Elsevier, 2013
Descrizione fisica 1 online resource (xviii, 204 pages) : illustrations
Disciplina 005.8
Collana Gale eBooks
Soggetto topico Penetration testing (Computer security)
Computer hackers
Computer software - Testing
Computer crimes - Prevention
ISBN 0-12-411641-8
Formato Materiale a stampa
Livello bibliografico Monografia
Lingua di pubblicazione eng
Nota di contenuto What is Penetration Testing? -- Reconnaissance -- Scanning -- Exploitation -- Web Based Exploitation -- Maintaining Access with Backdoors and Rootkits -- Wrapping Up the Penetration Test.
Record Nr. UNINA-9910786849503321
Engebretson Pat (Patrick Henry), <1974->  
Amsterdam, : Syngress, an imprint of Elsevier, 2013
Materiale a stampa
Lo trovi qui: Univ. Federico II
Opac: Controlla la disponibilità qui
The basics of hacking and penetration testing : ethical hacking and penetration testing made easy / / Dr. Patrick Engebretson ; David Kennedy, technical editor
The basics of hacking and penetration testing : ethical hacking and penetration testing made easy / / Dr. Patrick Engebretson ; David Kennedy, technical editor
Autore Engebretson Pat (Patrick Henry), <1974->
Edizione [2nd ed.]
Pubbl/distr/stampa Amsterdam, : Syngress, an imprint of Elsevier, 2013
Descrizione fisica 1 online resource (xviii, 204 pages) : illustrations
Disciplina 005.8
Collana Gale eBooks
Soggetto topico Penetration testing (Computer security)
Computer hackers
Computer software - Testing
Computer crimes - Prevention
ISBN 0-12-411641-8
Formato Materiale a stampa
Livello bibliografico Monografia
Lingua di pubblicazione eng
Nota di contenuto What is Penetration Testing? -- Reconnaissance -- Scanning -- Exploitation -- Web Based Exploitation -- Maintaining Access with Backdoors and Rootkits -- Wrapping Up the Penetration Test.
Record Nr. UNINA-9910822716203321
Engebretson Pat (Patrick Henry), <1974->  
Amsterdam, : Syngress, an imprint of Elsevier, 2013
Materiale a stampa
Lo trovi qui: Univ. Federico II
Opac: Controlla la disponibilità qui
The basics of web hacking [[electronic resource] ] : tools and techniques to attack the Web / / Josh Pauli ; Scott White, technical editor
The basics of web hacking [[electronic resource] ] : tools and techniques to attack the Web / / Josh Pauli ; Scott White, technical editor
Autore Pauli Joshua J
Edizione [1st edition]
Pubbl/distr/stampa Amsterdam, : Syngress, an imprint of Elsevier, 2013
Descrizione fisica 1 online resource (160 p.)
Disciplina 005.8
Altri autori (Persone) WhiteScott
Collana The basics The basics of web hacking
Soggetto topico Web sites - Security measures
Web applications - Security measures
Computer networks - Security measures
Penetration testing (Computer security)
Computer hackers
Computer crimes - Prevention
Soggetto genere / forma Electronic books.
ISBN 0-12-416659-8
Formato Materiale a stampa
Livello bibliografico Monografia
Lingua di pubblicazione eng
Nota di contenuto Front Cover; The Basics of Web Hacking: Tools and Techniques to Attack the Web; Copyright; Dedication; Acknowledgments; Honey Bear; Lizard; Baby Bird; Family and Friends; Security Community; Scott White-Technical Reviewer; Syngress Team; My Vices; Biography; Foreword; Introduction; About this Book; A Hands-on Approach; What's in this Book?; A Quick Disclaimer; Contents; Chapter 1: The Basics of Web Hacking; Introduction; What Is a Web Application?; What You Need to Know About Web Servers; What You Need to Know About HTTP; HTTP Cycles; Noteworthy HTTP Headers; Noteworthy HTTP Status Codes
The Basics of Web Hacking: Our ApproachOur Targets; Our Tools; Web Apps Touch Every Part of IT; Existing Methodologies; The Open-Source Security Testing Methodology Manual (OSSTM); Penetration Testing Execution Standard (PTES); Making Sense of Existing Methodologies; Most Common Web Vulnerabilities; Injection; Cross-site Scripting (XSS); Broken Authentication and Session Management; Cross-site Request Forgery; Security Misconfiguration; Setting Up a Test Environment; Target Web Application; Installing the Target Web Application; Configuring the Target Web Application; DVWA Install Script
Chapter 2: Web Server HackingIntroduction; Reconnaissance; Learning About the Web Server; The Robots.txt File; Port Scanning; Nmap; Updating Nmap; Running Nmap; Nmap Scripting Engine (NSE); Vulnerability Scanning; Nessus; Installing Nessus; Configuring Nessus; Running Nessus; Reviewing Nessus Results; Nikto; Exploitation; Basics of Metasploit; Search; Use; Show Payloads; Set Payload; Show Options; Set Option; Exploit; Maintaining Access; Chapter 3: Web Application Recon and Scanning; Introduction; Web Application Recon; Basics of a Web Proxy; Burp Suite; Configuring Burp Proxy
Spidering with BurpAutomated Spidering; Manual Spidering; Running Burp Spider; Web Application Scanning; What a Scanner Will Find; What a Scanner Won't Find; Scanning with ZED Attack Proxy (ZAP); Configuring ZAP; Running ZAP; Reviewing ZAP Results; ZAP Brute Force; Scanning with Burp Scanner; Configuring Burp Scanner; Running Burp Scanner; Reviewing Burp Scanner Results; Chapter 4: Web Application Exploitation with Injection; Introduction; SQL Injection Vulnerabilities; SQL Interpreter; SQL for Hackers; SQL Injection Attacks; Finding the Vulnerability; Bypassing Authentication
Extracting Additional InformationHarvesting Password Hashes; Offline Password Cracking; sqlmap; Operating System Command Injection Vulnerabilities; O/S Command Injection for Hackers; Operating System Command Injection Attacks; Web Shells; Chapter 5: Web Application Exploitation with Broken Authentication and Path Traversal; Introduction; Authentication and Session Vulnerabilities; Path Traversal Vulnerabilities; Brute Force Authentication Attacks; Intercepting the Authentication Attempt; Configuring Burp Intruder; Intruder Payloads; Running Intruder; Session Attacks; Cracking Cookies
Burp Sequencer
Record Nr. UNINA-9910453182703321
Pauli Joshua J  
Amsterdam, : Syngress, an imprint of Elsevier, 2013
Materiale a stampa
Lo trovi qui: Univ. Federico II
Opac: Controlla la disponibilità qui
The basics of web hacking : tools and techniques to attack the Web / / Josh Pauli ; Scott White, technical editor
The basics of web hacking : tools and techniques to attack the Web / / Josh Pauli ; Scott White, technical editor
Autore Pauli Joshua J
Edizione [1st edition]
Pubbl/distr/stampa Amsterdam, : Syngress, an imprint of Elsevier, 2013
Descrizione fisica 1 online resource (xiii, 145 pages) : illustrations (some color)
Disciplina 005.8
Collana The basics The basics of web hacking
Soggetto topico Web sites - Security measures
Web applications - Security measures
Computer networks - Security measures
Penetration testing (Computer security)
Computer hackers
Computer crimes - Prevention
ISBN 0-12-416659-8
Formato Materiale a stampa
Livello bibliografico Monografia
Lingua di pubblicazione eng
Nota di contenuto Front Cover; The Basics of Web Hacking: Tools and Techniques to Attack the Web; Copyright; Dedication; Acknowledgments; Honey Bear; Lizard; Baby Bird; Family and Friends; Security Community; Scott White-Technical Reviewer; Syngress Team; My Vices; Biography; Foreword; Introduction; About this Book; A Hands-on Approach; What's in this Book?; A Quick Disclaimer; Contents; Chapter 1: The Basics of Web Hacking; Introduction; What Is a Web Application?; What You Need to Know About Web Servers; What You Need to Know About HTTP; HTTP Cycles; Noteworthy HTTP Headers; Noteworthy HTTP Status Codes
The Basics of Web Hacking: Our ApproachOur Targets; Our Tools; Web Apps Touch Every Part of IT; Existing Methodologies; The Open-Source Security Testing Methodology Manual (OSSTM); Penetration Testing Execution Standard (PTES); Making Sense of Existing Methodologies; Most Common Web Vulnerabilities; Injection; Cross-site Scripting (XSS); Broken Authentication and Session Management; Cross-site Request Forgery; Security Misconfiguration; Setting Up a Test Environment; Target Web Application; Installing the Target Web Application; Configuring the Target Web Application; DVWA Install Script
Chapter 2: Web Server HackingIntroduction; Reconnaissance; Learning About the Web Server; The Robots.txt File; Port Scanning; Nmap; Updating Nmap; Running Nmap; Nmap Scripting Engine (NSE); Vulnerability Scanning; Nessus; Installing Nessus; Configuring Nessus; Running Nessus; Reviewing Nessus Results; Nikto; Exploitation; Basics of Metasploit; Search; Use; Show Payloads; Set Payload; Show Options; Set Option; Exploit; Maintaining Access; Chapter 3: Web Application Recon and Scanning; Introduction; Web Application Recon; Basics of a Web Proxy; Burp Suite; Configuring Burp Proxy
Spidering with BurpAutomated Spidering; Manual Spidering; Running Burp Spider; Web Application Scanning; What a Scanner Will Find; What a Scanner Won't Find; Scanning with ZED Attack Proxy (ZAP); Configuring ZAP; Running ZAP; Reviewing ZAP Results; ZAP Brute Force; Scanning with Burp Scanner; Configuring Burp Scanner; Running Burp Scanner; Reviewing Burp Scanner Results; Chapter 4: Web Application Exploitation with Injection; Introduction; SQL Injection Vulnerabilities; SQL Interpreter; SQL for Hackers; SQL Injection Attacks; Finding the Vulnerability; Bypassing Authentication
Extracting Additional InformationHarvesting Password Hashes; Offline Password Cracking; sqlmap; Operating System Command Injection Vulnerabilities; O/S Command Injection for Hackers; Operating System Command Injection Attacks; Web Shells; Chapter 5: Web Application Exploitation with Broken Authentication and Path Traversal; Introduction; Authentication and Session Vulnerabilities; Path Traversal Vulnerabilities; Brute Force Authentication Attacks; Intercepting the Authentication Attempt; Configuring Burp Intruder; Intruder Payloads; Running Intruder; Session Attacks; Cracking Cookies
Burp Sequencer
Record Nr. UNINA-9910779756803321
Pauli Joshua J  
Amsterdam, : Syngress, an imprint of Elsevier, 2013
Materiale a stampa
Lo trovi qui: Univ. Federico II
Opac: Controlla la disponibilità qui
The basics of web hacking : tools and techniques to attack the Web / / Josh Pauli ; Scott White, technical editor
The basics of web hacking : tools and techniques to attack the Web / / Josh Pauli ; Scott White, technical editor
Autore Pauli Joshua J
Edizione [1st edition]
Pubbl/distr/stampa Amsterdam, : Syngress, an imprint of Elsevier, 2013
Descrizione fisica 1 online resource (xiii, 145 pages) : illustrations (some color)
Disciplina 005.8
Collana The basics The basics of web hacking
Soggetto topico Web sites - Security measures
Web applications - Security measures
Computer networks - Security measures
Penetration testing (Computer security)
Computer hackers
Computer crimes - Prevention
ISBN 0-12-416659-8
Formato Materiale a stampa
Livello bibliografico Monografia
Lingua di pubblicazione eng
Nota di contenuto Front Cover; The Basics of Web Hacking: Tools and Techniques to Attack the Web; Copyright; Dedication; Acknowledgments; Honey Bear; Lizard; Baby Bird; Family and Friends; Security Community; Scott White-Technical Reviewer; Syngress Team; My Vices; Biography; Foreword; Introduction; About this Book; A Hands-on Approach; What's in this Book?; A Quick Disclaimer; Contents; Chapter 1: The Basics of Web Hacking; Introduction; What Is a Web Application?; What You Need to Know About Web Servers; What You Need to Know About HTTP; HTTP Cycles; Noteworthy HTTP Headers; Noteworthy HTTP Status Codes
The Basics of Web Hacking: Our ApproachOur Targets; Our Tools; Web Apps Touch Every Part of IT; Existing Methodologies; The Open-Source Security Testing Methodology Manual (OSSTM); Penetration Testing Execution Standard (PTES); Making Sense of Existing Methodologies; Most Common Web Vulnerabilities; Injection; Cross-site Scripting (XSS); Broken Authentication and Session Management; Cross-site Request Forgery; Security Misconfiguration; Setting Up a Test Environment; Target Web Application; Installing the Target Web Application; Configuring the Target Web Application; DVWA Install Script
Chapter 2: Web Server HackingIntroduction; Reconnaissance; Learning About the Web Server; The Robots.txt File; Port Scanning; Nmap; Updating Nmap; Running Nmap; Nmap Scripting Engine (NSE); Vulnerability Scanning; Nessus; Installing Nessus; Configuring Nessus; Running Nessus; Reviewing Nessus Results; Nikto; Exploitation; Basics of Metasploit; Search; Use; Show Payloads; Set Payload; Show Options; Set Option; Exploit; Maintaining Access; Chapter 3: Web Application Recon and Scanning; Introduction; Web Application Recon; Basics of a Web Proxy; Burp Suite; Configuring Burp Proxy
Spidering with BurpAutomated Spidering; Manual Spidering; Running Burp Spider; Web Application Scanning; What a Scanner Will Find; What a Scanner Won't Find; Scanning with ZED Attack Proxy (ZAP); Configuring ZAP; Running ZAP; Reviewing ZAP Results; ZAP Brute Force; Scanning with Burp Scanner; Configuring Burp Scanner; Running Burp Scanner; Reviewing Burp Scanner Results; Chapter 4: Web Application Exploitation with Injection; Introduction; SQL Injection Vulnerabilities; SQL Interpreter; SQL for Hackers; SQL Injection Attacks; Finding the Vulnerability; Bypassing Authentication
Extracting Additional InformationHarvesting Password Hashes; Offline Password Cracking; sqlmap; Operating System Command Injection Vulnerabilities; O/S Command Injection for Hackers; Operating System Command Injection Attacks; Web Shells; Chapter 5: Web Application Exploitation with Broken Authentication and Path Traversal; Introduction; Authentication and Session Vulnerabilities; Path Traversal Vulnerabilities; Brute Force Authentication Attacks; Intercepting the Authentication Attempt; Configuring Burp Intruder; Intruder Payloads; Running Intruder; Session Attacks; Cracking Cookies
Burp Sequencer
Record Nr. UNINA-9910812400803321
Pauli Joshua J  
Amsterdam, : Syngress, an imprint of Elsevier, 2013
Materiale a stampa
Lo trovi qui: Univ. Federico II
Opac: Controlla la disponibilità qui
Biohackers [[electronic resource] ] : the politics of open science / / Alessandro Delfanti
Biohackers [[electronic resource] ] : the politics of open science / / Alessandro Delfanti
Autore Delfanti Alessandro
Pubbl/distr/stampa London, : Pluto Press, 2013
Descrizione fisica 1 online resource (176 p.)
Disciplina 303.4834
Soggetto topico Computer hackers
Computer networks - Security measures
Computer security
Soggetto genere / forma Electronic books.
ISBN 1-84964-907-3
1-84964-906-5
Formato Materiale a stampa
Livello bibliografico Monografia
Lingua di pubblicazione eng
Record Nr. UNINA-9910462640603321
Delfanti Alessandro  
London, : Pluto Press, 2013
Materiale a stampa
Lo trovi qui: Univ. Federico II
Opac: Controlla la disponibilità qui
Biohackers [[electronic resource] ] : the politics of open science / / Alessandro Delfanti
Biohackers [[electronic resource] ] : the politics of open science / / Alessandro Delfanti
Autore Delfanti Alessandro
Pubbl/distr/stampa London, : Pluto Press, 2013
Descrizione fisica 1 online resource (176 p.)
Disciplina 303.4834
Soggetto topico Computer hackers
Computer networks - Security measures
Computer security
ISBN 1-84964-907-3
1-84964-906-5
Formato Materiale a stampa
Livello bibliografico Monografia
Lingua di pubblicazione eng
Record Nr. UNINA-9910786998203321
Delfanti Alessandro  
London, : Pluto Press, 2013
Materiale a stampa
Lo trovi qui: Univ. Federico II
Opac: Controlla la disponibilità qui
The browser hacker's handbook / / Wade Alcorn, Christian Frichot, Michele Orrù
The browser hacker's handbook / / Wade Alcorn, Christian Frichot, Michele Orrù
Autore Alcorn Wade
Edizione [1st edition]
Pubbl/distr/stampa Indianapolis, Indiana : , : Wiley, , 2014
Descrizione fisica 1 online resource (650 p.)
Disciplina 005.8
Altri autori (Persone) FrichotChristian
OrrùMichele
Soggetto topico Computer hackers
Soggetto genere / forma Electronic books.
ISBN 1-118-66210-5
Formato Materiale a stampa
Livello bibliografico Monografia
Lingua di pubblicazione eng
Nota di contenuto Copyright; About the Authors; About the Contributing Authors; About the Technical Editor; Credits; Acknowledgments; Contents; Introduction; Chapter 1: Web Browser Security; A Principal Principle; Exploring the Browser; Symbiosis with the Web Application; Same Origin Policy; HTTP Headers; Markup Languages; HTML; XML; Cascading Style Sheets; Scripting; JavaScript; VBScript; Document Object Model; Rendering Engines; WebKit; Trident; Gecko; Presto; Blink; Geolocation; Web Storage; Cross-origin Resource Sharing; HTML5; WebSocket; Web Workers; History Manipulation; WebRTC; Vulnerabilities
Evolutionary PressuresHTTP Headers; Content Security Policy; Secure Cookie Flag; HttpOnly Cookie Flag; X-Content-Type-Options; Strict-Transport-Security; X-Frame-Options; Reflected XSS Filtering; Sandboxing; Browser Sandboxing; IFrame Sandboxing; Anti-phishing and Anti-malware; Mixed Content; Core Security Problems; Attack Surface; Rate of Change; Silent Updating; Extensions; Plugins; Surrendering Control; TCP Protocol Control; Encrypted Communication; Same Origin Policy; Fallacies; Robustness Principle Fallacy; External Security Perimeter Fallacy; Browser Hacking Methodology; Initiating
RetainingAttacking; Summary; Questions; Notes; Chapter 2: Initiating Control; Understanding Control Initiation; Control Initiation Techniques; Using Cross-site Scripting Attacks; Reflected Cross-site Scripting; Stored Cross-site Scripting; DOM Cross-site Scripting; Universal Cross-site Scripting; XSS Viruses; Bypassing XSS Controls; Using Compromised Web Applications; Using Advertising Networks; Using Social Engineering Attacks; Phishing Attacks; Baiting; Anti-Phishing Controls; Using Man-in-the-Middle Attacks; Man-in-the-Browser; Wireless Attacks; ARP Spoofing; DNS Poisoning
Exploiting CachingSummary; Questions; Notes; Chapter 3: Retaining Control; Understanding Control Retention; Exploring Communication Techniques; Using XMLHttpRequest Polling; Using Cross-origin Resource Sharing; Using WebSocket Communication; Using Messaging Communication; Using DNS Tunnel Communication; Exploring Persistence Techniques; Using IFrames; Using Full Browser Frame Overlay; Using Browser Events; Using Pop-Under Windows; Using Man-in-the-Browser Attacks; Hijacking AJAX Calls; Hijacking Non-AJAX Requests; Evading Detection; Evasion using Encoding; Base64 Encoding; Whitespace Encoding
Non-alphanumeric JavaScriptEvasion using Obfuscation; Random Variables and Methods; Mixing Object Notations; Time Delays; Mixing Content from Another Context; Using the callee Property; Evasion using JavaScript Engines Quirks; Summary; Questions; Notes; Chapter 4: Bypassing the Same; Understanding the Same Origin Policy; Understanding the SOP with the DOM; Understanding the SOP with CORS; Understanding the SOP with Plugins; Understanding the SOP with UI Redressing; Understanding the SOP with Browser History; Exploring SOP Bypasses; Bypassing SOP in Java; Bypassing SOP in Adobe Reader
Bypassing SOP in Adobe Flash
Record Nr. UNINA-9910463684803321
Alcorn Wade  
Indianapolis, Indiana : , : Wiley, , 2014
Materiale a stampa
Lo trovi qui: Univ. Federico II
Opac: Controlla la disponibilità qui